Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Size: px
Start display at page:

Download "Report on Learning with Errors over Rings-based HILA5 and its CCA Security"

Transcription

1 Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted to the Post-Quantum competition by NIST as a Key Exchange Mechanism (KEM) and Public Key Encryption (PKE). The structure of HILA5 is based on the learning with errors over rings problem (RWLE), and it claims to have not only CPA security, but also CCA2 security. Although very similar to the NewHope cryptosystem, HILA5 employs a slightly different reconciliation technique and additionally proposes an error correction technique, XE5. This allows for smaller ciphertexts and lower decryption failure rate of when used with the same parameters as NewHope. Bernstein et al. showed in [2] that despite the claim that HILA5 offers IND-CCA security, there is indeed a practical chosen-ciphertext attack that may be used by evil Bob to retrieve Alice s secret key. 1 Introduction In recent years, lattice-based cryptography has gained a lot of attention due to its properties that range from provable security guarantees, possibility of fully or somewhat homomorphic encryption, efficiency, and resistance to quantum attacks. This apparent resistance to quantum attacks is what has lead to the submission of many proposals to the Post-Quantum competition organized by NIST to standardize a suite of quantum-safe algorithms for key exchange and public-key encryption. One such submission was the Hila5 cryptosystem proposed by Saarinen in [4]. It builds upon the NewHope [1] cryptosystem and its parameters, except that it differs mainly in two aspects: the reconciliation technique used, and addition of an error-correcting code mechanism. The Hila5 cryptosystem is instantiated as a Key Exchange 1

2 Mechanism (KEM) and suggests that it can be easily be adapted into a Public-Key Encryption scheme (PKE). 1.1 Key Exchange Mechanism A Key Exchange Mechanism is protocol of one or two messages used by Alice to transmit an ephemeral key to Bob. A KEM typically consists of three efficient algorithms: key generation, encapsulation, and decapsulation. Key generation is done by Alice and produces a secret key and a public key. The public key is sent to Bob, which is used in the encapsulation to create a ciphertext and an ephemeral session key. The ciphertext is sent to Alice to be used in the decapsulation done by Alice, and it either produces the same session key or a failure. Thus, the final output is a key shared only by Alice and Bob. 1.2 Learning with Errors over Rings A ring R is an algebraic structure with certain properties and two built-in operations, typically addition and multiplication. It has the same properties as an abelian group under addition, i.e.: closure, associativity, an identity element, an inverse, commutativity, and top of it has a second operation, e.g., multiplication. It may or not be commutative. Let R be a ring with elements v Z n q. Each element can be expressed as a polynomial represented by its coefficients, or intuitively it can be seen as a vector v = n, where each position represents a single coefficient. Hila5 makes use of the polynomial basis Z q [x]/(x n + 1). Thus, all polynomials in the ring are bounded by order n 1, and reduced mod q. Let χ be an error (discrete Gaussian) distribution tightly close to zero, rounded to the nearest integer. In Hila5, the domain of this distribution is [-16, 16]. Definition. Let g u R and s, e R be chosen at random from some distribution χ which is tightly concentrated around zero. Given (g, g s + e), determining s R is known as the Learning with Errors problem. The hardness of this problem is a function of n, q, and χ. We say that an algorithm A solves RLWE with error distribution χ if, for any s Z n q, given an arbitrary number of indistinguishable samples from A s,χ, A outputs s with high probability. In others words, that Pr[s A(q, χ, a 1,..., a n A s,χ ] 1. The additive error e is important for the RLWE problem. Without it, finding s is easy: with n equations, it is possible to recover s using Gaussian elimination. When the error is included, Gaussian elimination would further amplify the error, resulting in no additional information about s. 2

3 The Ring-Learning with Errors problem can be reduced to a decision variant as it suffices to distinguish RLWE samples from entirely uniform samples. These samples are of the form: (a, b = a s + e) R q R q, for s, a, e R q. Furthermore, a reduction from the worst-case to the averagecase is described in [3] as: it suffices to solve this distinguishing task for a uniform secret s Z n q. Note: In Hila5, the multiplication operation between two elements u, v R require O(n 2 ) operations. The author proposes to convert the polynomial representation to the Number Theoretic Transform, which reduces the number of operations to O(n log n). However, this transformation is only important for implementation reasons, and will not be taken into account for this report. 2 Hila5 as a KEM As previously mentioned, Hila5 can be instantiated as a Key Exchange Mechanism. The three steps are described as follows: 1. (Alice). (PK,SK) KeyGeneration(): g u R (sk) = a χ e χ A = g a + e Alice sends public key P K = (A, g) to Bob. 2. (Bob) (CT, K) Encapsulation(pk): b χ y A b d, k, c SafeBits(y) p z = k r XE5 Cod(p) z e χ B g b + e K = h(h(pk) h(ct) p) Bob sends ct = B d c r to Alice. 3. (Alice) (K ) Decapsulation(SK, CT) x B a k Select(x, d, c) p z = k r XE5 Cod(p ) 3

4 p XE5 Fix(r z r ) p Return K = h(h(pk) h(ct) p ) The hash function employed h(x) is SHA The encapsulation method introduces key reconciliation and a linear error correction code, XE5. In the decapsulation phase, Alice obtains an approximate key x, and uses key reconciliation vector c and XE5 to fix up to 5 bit mismatches. The key exchange mechanism is successful if Alice and Bob agree on the exact key, i.e., K = K. 2.1 Why do we need reconciliation? Up to the first two steps in the encapsulation method in section 2 it is clear what is going on: Bob creates his secret share of the key y = A b = (g a + e) b = gab + eb. Later on, Alice calculates her secret share of the key x = B a = (g b + e ) a = gab + e b. Since the added error is very small, x gab y, where x and y are two vectors in Z n q. The difference is expressed as = x y = e a e b/ Thus, Alice s and Bob s secret shares are approximately the same, but that is not good enough. To agree on an exact secret given this approximate key share, they must perform key reconciliation. Key reconciliation essentially makes both parties share an exact key with very high probability. From the coefficients of the vectors x, y, up to n shared bits can be extracted. The disagreeing bits can be fixed through a binary classifier. Since the error distribution χ is tightly centered around zero, the distribution of the distance between each vector element, δ i = x i y i is also centered around zero. The SafeBits(y) function is intended to provide three things: safe bit positions (v i ), value of key bit (k i ), and reconciliation value (c i ). Each key bit and reconciliation bit is chosen as: 2yi 4yi k i = c i = mod 2, q q for y i in range (uniform): [0, q 1]. Naturally, k i remains private, while c i is eventually sent to Alice. Alice then uses this information to find k i = k i. More concretely, Alice gets k i using c i via: 2 q q k i = q (x i c i + mod q) 4 8 Variations previous to Hila5 include all reconciliation bits given by ring dimension, but this work instead assumes that not all of them are needed. This introduces the vector d = n, where d i = 0 means it is not needed for reconciliation. Since the distribution is biased towards zero, there are some bits that are less likely to agree. Thus, the strategy is that honest Bob 4

5 selects m indices in y that are likely to agree. These coefficients would be closest to center parts of k = 0 and k = 1 ranges, q 3q and, respectively. 4 4 To decide which bits should be included as part of the reconciliation, Bob computes d i = 1 if: (yi q q mod ) b, 4 8 where b is the window size (range) for safe bit selection, and the rounding function x = x The resulting size of the key is m wt(d) bits, where wt(d) is the hamming weight of the vector d. 3 Error Correction Code XE5 On top of the new reconciliation technique, Hila5 introduces an error correction mechanism, XE5, in order to fix any mismatches occurring during reconciliation. This error correction code run on secret data, i.e., the session key k. Definition. XE5 is a linear block code that has a block size of 496 bits, out of which 256 bits are payload bits p = (p 0, p 1,..., p 255 ) and 240 provide redundancy r. Redundancy is divided into ten subcodewords r 0, r 1,..., r q of varying bit length r i = L i. The bit length for each subcodeword r i is fixed, and the bits in each of these are indexed: r (i,0), r (i,1),..., r (i,li 1 ). The subcodeword r 0 satisfies a certain parity equation, and remaining r 1,..., r 9 satisfy a parity congruence, both which will not be elaborated here. However, it is relevant to note that each payload bit position p i is assigned a corresponding integer weight w i [0, 10] as a sum: w i = r (0, i/16 ) + q r (j,i mod Lj ), for 0 i 256. Lemma. If message payload p only has a single non-zero bit p e, then w e = 10 and w i 1 for all i e. The previous lemma hints that the weight w i is useful to identify errors in the payload. Since w e = 10 is the highest it can get, it suggests that the bit p e is an error and should be flipped for correction. Definition. Given XE5 input block p r, we deliver a redundancy check r from p via the parity equation and parity congruence. Moreover, the distance r = r r. Payload distance weight vector w is derived from r via section 3. j=1 5

6 In general, the error correction strategy is to flip bit p x at position x where w x = 10. Changing each bit p i when w i 6 will correct a total of five bit errors in a single block. In the description of the KEM, we have in the encapsulation method that Bob gets: p z = k and r XE5 Cod(p) z. Later, Alice reconstructs the key k, which can be used to obtain p z = k, and from it r XE5 Cod(p ). However, we know that there might be some errors in the payload p, so that r r. Therefore, applying the error correction XE5 Fix(r z r ) = XE5 Fix(XE5 Cod(p) z z XE5 Cod(p )) will set correct bits to zero, due to the XOR property. Errors will set bits p x = 1, which will be assigned a weight w i by the XE5 error correction mechanism, which is used to decide is the bit p x contains an error or not. If the result of this operation is applied XOR p, then the errors found in payload p will be corrected by doing a bit flips on these positions where w i 6. What remains of this process is a corrected payload p, so that if used to construct K, then K = K with very high probability, so that Alice and Bob now exactly agree on an ephemeral key. 4 Security claims 4.1 Chosen Plaintext Attack Security Recall that the final output of a KEM is a shared key, not a plaintext. Therefore, in order to define security, what should be considered are the outputs of the key generation, encapsulation, and decapsulation algorithms. Considering these, a KEM (Gen, Encap, Decap) is (t, ɛ) IND-CPA secure if for all t-time adversaries A: Adv ind-cpa (A) = Pr [ G A 0 = 1 ] Pr [ G A 1 = 1 ] ε, where the security games are defined as follows G 0 (sk, pk) Gen CT Encap(pk) K Decap(sk, CT) return A(pk, CT, K) G 1 (sk, pk) Gen CT Encap(pk) K Decap(sk, CT) return A(pk, CT, K ) 6

7 In short, it means that the probability that an t-time adversary distinguishes between two valid triplets (pk, CT, K) and (pk, CT, K ) is bounded by ε. To break the IND-CPA definition, an adversary B would have to distinguish any two pair of elements from the triplets. The intuition behind Hila5 being IND-CPA comes from the facts that: 1. The public key is obtained via: pk = A g a + e. Distinguishing between two PK for two distinct g, g u R is the same as solving the decisional variant of the RLWE problem, which is provably hard. 2. CT obtained from encapsulation is the concatenation B d c r. Distinguishing two pairs of B is the same as the previous point. The vectors d and c used for reconciliation are heavily dependent on the errors present in the shared key material, which come from the error distribution χ. Due to the combined use of the secret key and the error, i.e., g a + e, it is not possible to distinguish the effects of the unknown error. Finally, the author claims that the error correction code r does not impact security, and intuitively it depends on the structure of the RLWE. 3. The two keys K, K are made up as follows: K = h(h(pk) h(ct) p), and K = h(h(pk) h(ct) p ). The first two parts of the key, PK and CT, were discussed in the previous points. The remaining part, p and p, represent the first 256 bits of the secret and are derived from Bob s secret share y = A b = (g a + e) b = gab + eb, and Alice s secret share x = B a = (g b + e ) a = gab + e b, where e, e χ. As this falls under the structure of the RLWE decisional variant, is then indistinguishable for a t-time adversary A. 4.2 Chosen Ciphertext Attack Security Berstein et al. claim in [2] that Hila5 does not offer IND-CCA security, despite the implicit claim of the author of Hila5 that it does offer IND-CCA2 security. In [4], Saarinen claims that Hila5 can be made secure against active attacks, i.e., IND-CCA2 secure, if K is used as keying material for an AEAD (Authenticated Encryption with Associated Data), such as AES256-GCM or Keyak. The main difference from the previous IND-CPA games is that evil Bob (the adversary), has partial (CCA1) or full (CCA2) access to a decapsulation oracle. In the attack proposed by Bernstein et al., evil Bob chooses nonlegitimate ciphertexts to provide to Alice, and then learns something about 7

8 the key according to the responses by Alice. This attack does not need a decapsulation oracle, and only decrypts legitimate ciphertexts, thus, Hila5 would not provide IND-CCA1 security either. The most natural way to show that the KEM does not have IND-CCA security is to give an attack for the IND-CCA games: G 0 (sk, pk) Gen CT Encap Decap( ) (pk) K Decap(sk, CT) return A(pk, CT, K) G 1 (sk, pk) Gen CT Encap Decap( ) (pk) K Decap(sk, CT) return A(pk, CT, K ) The attack given by Berstein et al. is a variant of Fluhrer s chosenciphertext attack that works against similar RWLE cryptosystems. In this attack, evil Bob artificially forces the first coefficient of gab to be close to the edge M 1. Recall that in the edge of the intervals, errors are more prone to occur prior reconciliation. An honest Bob would rather set a reconciliation bit c[0] for the first coefficient, but evil Bob does not. Evil Bob proceeds honestly with the rest of the bits, so now he is able to try to guess the first bit, and see how Alice reacts to it. By this reaction, Bob is able to distinguish between 0 and 1 for the first coefficient. Assuming he guessed correctly, Bob knows the first coefficient of (gab), and with this information, he can pinpoint the interval of the first coefficient of (e a). The more queries Bob makes to Alice, the more smaller the interval of (e a)[0] becomes, e.g., through binary search, until he deduces the exact distance of this coefficient. Once he knows this, setting e = 1 reveals the first coefficient of Alice s secret key a. The same procedure can be repeated for the remaining 255 key bits. It would be preferable if these could all be obtained at once with high probability, and for this there is another method. In general, the major steps of the adapted Fluhrer s attack are: 1. Guess a small low-weight secret b 0 (as suggested earlier) such that the first coefficient of (gab 0 ) is at the edge of M. Recall that b 0 R such that (b (ga + e))[0] For each coefficient δ [ 16,..., 16] compute b δ such that (gab δ )[0] = M + δ. 3. For each target coefficient of Alice s secret (a) Choose e such that (e a)[0] is the target coefficient. For the first coefficient, e = 1. 8

9 (b) Perform a binary search using the b d elta to recover the target coefficient. In the case where ( e a)[0] > δ), the target coefficient (gab d elta)[0] + (e a)[0] maps to If after recovering several coefficients the results look like bad guesses, then most likely b 0 was a wrong guess. If so, start again from step 1. A sequence of good guesses looks like it was sampled from the χ error distribution. After successful execution of this attack, Bob learns Alice s secret key sk, showing that Hila5 is not secure against this particular chosen-ciphertext attack. The only obstacle towards executing this attack is the error correction code present in Hila5, i.e., XE5. Fluhrer s attack depends on detecting bit errors in the shared secret from Alice, i.e., x = B a = gab + ea. The application of XE5 Fix hides any bit errors present, stopping the attack momentarily. A work-around for this is having evil Bob induce a single bit flip in p, the payload, then the redundancy z will not have any additional errors. Thus, any interaction with Alice will have the same result whether Bob flipped that bit or not. We know that a bit is corrected whenever wi 6 for bit p[i], and that if one non-zero bit p[i] is flipped, it gets assigned w i = 10. Therefore, evil Bob can flip at least 5 bits in r, so that Alice will not be able to to correct bit p[i] when she computes p [i]. There will a disagreement between the shared keys as an error is present, and the variation of the Fluhrer s attack can be used as described previously. References [1] Erdem Alkim et al. Post-quantum key exchange - a new hope. Cryptology eprint Archive, Report 2015/ [2] Daniel J. Bernstein et al. HILA5 Pindakaas : On the CCA security of lattice-based encryption with error correction. Cryptology eprint Archive, Report 2017/ [3] Chris Peikert. Lattice Cryptography for the Internet. Cryptology eprint Archive, Report 2014/070. https : / / eprint. iacr. org / 2014 / [4] Markku-Juhani O. Saarinen. HILA5: On Reliability, Reconciliation, and Error Correction for Ring-LWE Encryption. Cryptology eprint Archive, Report 2017/

HILA5 Pindakaas: On the CCA security of lattice-based encryption with error correction

HILA5 Pindakaas: On the CCA security of lattice-based encryption with error correction HILA5 Pindakaas: On the CCA security of lattice-based encryption with error correction Daniel J. Bernstein 1 Leon Groot Bruinderink 2 Tanja Lange 2 Lorenz Panny 2 1 University of Illinois at Chicago 2

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

Markku-Juhani O. Saarinen

Markku-Juhani O. Saarinen Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M Markku-Juhani O. Saarinen S. Bhattacharya 1 O. Garcia-Morchon 1 R. Rietman 1 L. Tolhuizen 1 Z. Zhang 2 (1)

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

arxiv: v2 [cs.cr] 14 Feb 2018

arxiv: v2 [cs.cr] 14 Feb 2018 Code-based Key Encapsulation from McEliece s Cryptosystem Edoardo Persichetti arxiv:1706.06306v2 [cs.cr] 14 Feb 2018 Florida Atlantic University Abstract. In this paper we show that it is possible to extend

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

14 Diffie-Hellman Key Agreement

14 Diffie-Hellman Key Agreement 14 Diffie-Hellman Key Agreement 14.1 Cyclic Groups Definition 14.1 Example Let д Z n. Define д n = {д i % n i Z}, the set of all powers of д reduced mod n. Then д is called a generator of д n, and д n

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model Presented by: Angela Robinson Department of Mathematical Sciences, Florida Atlantic University April 4, 2018 Motivation Quantum-resistance

More information

Post-quantum security models for authenticated encryption

Post-quantum security models for authenticated encryption Post-quantum security models for authenticated encryption Vladimir Soukharev David R. Cheriton School of Computer Science February 24, 2016 Introduction Bellare and Namprempre in 2008, have shown that

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

From NewHope to Kyber. Peter Schwabe April 7, 2017

From NewHope to Kyber. Peter Schwabe   April 7, 2017 From NewHope to Kyber Peter Schwabe peter@cryptojedi.org https://cryptojedi.org April 7, 2017 In the past, people have said, maybe it s 50 years away, it s a dream, maybe it ll happen sometime. I used

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

Lectures 2+3: Provable Security

Lectures 2+3: Provable Security Lectures 2+3: Provable Security Contents 1 Motivation 1 2 Syntax 3 3 Correctness 5 4 Security Definitions 6 5 Important Cryptographic Primitives 8 6 Proofs of Security 10 7 Limitations of Provable Security

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

Lecture 28: Public-key Cryptography. Public-key Cryptography

Lecture 28: Public-key Cryptography. Public-key Cryptography Lecture 28: Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies on the fact that the adversary does not have access

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

FrodoKEM Learning With Errors Key Encapsulation. Algorithm Specifications And Supporting Documentation

FrodoKEM Learning With Errors Key Encapsulation. Algorithm Specifications And Supporting Documentation FrodoKEM Learning With Errors Key Encapsulation Algorithm Specifications And Supporting Documentation Erdem Alkim Joppe W. Bos Léo Ducas Patrick Longa Ilya Mironov Michael Naehrig Valeria Nikolaenko Chris

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Lecture 5, CPA Secure Encryption from PRFs

Lecture 5, CPA Secure Encryption from PRFs CS 4501-6501 Topics in Cryptography 16 Feb 2018 Lecture 5, CPA Secure Encryption from PRFs Lecturer: Mohammad Mahmoody Scribe: J. Fu, D. Anderson, W. Chao, and Y. Yu 1 Review Ralling: CPA Security and

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

Chosen-Ciphertext Security from Subset Sum

Chosen-Ciphertext Security from Subset Sum Chosen-Ciphertext Security from Subset Sum Sebastian Faust 1, Daniel Masny 1, and Daniele Venturi 2 1 Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum, Bochum,

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem CS 276 Cryptography Oct 8, 2014 Lecture 11: Non-Interactive Zero-Knowledge II Instructor: Sanjam Garg Scribe: Rafael Dutra 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian

More information

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08: CHALMERS GÖTEBORGS UNIVERSITET EXAM IN CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:30 12.30 Tillåtna hjälpmedel: Typgodkänd räknare. Annan minnestömd räknare får användas efter godkännande

More information

A New Paradigm of Hybrid Encryption Scheme

A New Paradigm of Hybrid Encryption Scheme A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa 1 and Yvo Desmedt 2 1 Ibaraki University, Japan kurosawa@cis.ibaraki.ac.jp 2 Dept. of Computer Science, University College London, UK, and Florida

More information

A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM

A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM Paulo S. L. M. Barreto Bernardo David Rafael Dowsley Kirill Morozov Anderson C. A. Nascimento Abstract Oblivious Transfer

More information

QC-MDPC: A Timing Attack and a CCA2 KEM

QC-MDPC: A Timing Attack and a CCA2 KEM QC-MDPC: A Timing Attack and a CCA2 KEM Edward Eaton 1, Matthieu Lequesne 23, Alex Parent 1, and Nicolas Sendrier 3 1 ISARA Corporation, Waterloo, Canada {ted.eaton,alex.parent}@isara.com 2 Sorbonne Universités,

More information

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT)

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT) 1 Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model (The University of Tokyo /AIST) *Pronounced as Shuichi Katsumata (The University of Tokyo /AIST) Shota Yamada (AIST) Takashi Yamakawa

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1 SYMMETRIC ENCRYPTION Mihir Bellare UCSD 1 Syntax A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: K and E may be randomized, but D must be deterministic. Mihir Bellare UCSD 2

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

Lecture 17: Constructions of Public-Key Encryption

Lecture 17: Constructions of Public-Key Encryption COM S 687 Introduction to Cryptography October 24, 2006 Lecture 17: Constructions of Public-Key Encryption Instructor: Rafael Pass Scribe: Muthu 1 Secure Public-Key Encryption In the previous lecture,

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

Practical, Quantum-Secure Key Exchange from LWE

Practical, Quantum-Secure Key Exchange from LWE Practical, Quantum-Secure Key Exchange from LWE Douglas Stebila 4 th ETSI/IQC Workshop on Quantum-Safe Cryptography September 21, 2016 Acknowledgements Collaborators Joppe Bos Craig Costello and Michael

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge CMSC 858K Advanced Topics in Cryptography February 12, 2004 Lecturer: Jonathan Katz Lecture 6 Scribe(s): Omer Horvitz John Trafton Zhongchao Yu Akhil Gupta 1 Introduction In this lecture, we show how to

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 17.1.2017 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Chapter 11. Asymmetric Encryption Asymmetric encryption schemes

Chapter 11. Asymmetric Encryption Asymmetric encryption schemes Chapter 11 Asymmetric Encryption The setting of public-key cryptography is also called the asymmetric setting due to the asymmetry in key information held by the parties. Namely one party has a secret

More information

Lecture 14 - CCA Security

Lecture 14 - CCA Security Lecture 14 - CCA Security Boaz Barak November 7, 2007 Key exchange Suppose we have following situation: Alice wants to buy something from the well known website Bob.com Since they will exchange private

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA35 (Chalmers) - DIT50 (GU) 11 April 017, 8:30-1:30 No extra material is allowed during the exam except for pens and a simple calculator (not smartphones).

More information

https://www.microsoft.com/en-us/research/people/plonga/ Outline Motivation recap Isogeny-based cryptography The SIDH key exchange protocol The SIKE protocol Authenticated key exchange from supersingular

More information

Notes on Alekhnovich s cryptosystems

Notes on Alekhnovich s cryptosystems Notes on Alekhnovich s cryptosystems Gilles Zémor November 2016 Decisional Decoding Hypothesis with parameter t. Let 0 < R 1 < R 2 < 1. There is no polynomial-time decoding algorithm A such that: Given

More information

Practice Assignment 2 Discussion 24/02/ /02/2018

Practice Assignment 2 Discussion 24/02/ /02/2018 German University in Cairo Faculty of MET (CSEN 1001 Computer and Network Security Course) Dr. Amr El Mougy 1 RSA 1.1 RSA Encryption Practice Assignment 2 Discussion 24/02/2018-29/02/2018 Perform encryption

More information

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle

Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle CS 7880 Graduate Cryptography October 20, 2015 Lecture 11: Hash Functions, Merkle-Damgaard, Random Oracle Lecturer: Daniel Wichs Scribe: Tanay Mehta 1 Topics Covered Review Collision-Resistant Hash Functions

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

Lecture 18: Message Authentication Codes & Digital Signa

Lecture 18: Message Authentication Codes & Digital Signa Lecture 18: Message Authentication Codes & Digital Signatures MACs and Signatures Both are used to assert that a message has indeed been generated by a party MAC is the private-key version and Signatures

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

1 Secure two-party computation

1 Secure two-party computation CSCI 5440: Cryptography Lecture 7 The Chinese University of Hong Kong, Spring 2018 26 and 27 February 2018 In the first half of the course we covered the basic cryptographic primitives that enable secure

More information

Gentry IBE Paper Reading

Gentry IBE Paper Reading Gentry IBE Paper Reading Y. Jiang 1 1 University of Wollongong September 5, 2014 Literature Craig Gentry. Practical Identity-Based Encryption Without Random Oracles. Advances in Cryptology - EUROCRYPT

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko CMSC 858K Advanced Topics in Cryptography February 26, 2004 Lecturer: Jonathan Katz Lecture 10 Scribe(s): Jeffrey Blank Chiu Yuen Koo Nikolai Yakovenko 1 Summary We had previously begun to analyze the

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

How to Encrypt with the LPN Problem

How to Encrypt with the LPN Problem How to Encrypt with the LPN Problem Henri Gilbert, Matt Robshaw, and Yannick Seurin ICALP 2008 July 9, 2008 Orange Labs the context the authentication protocol HB + by Juels and Weis [JW05] recently renewed

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

Public Key Encryption for the Forgetful

Public Key Encryption for the Forgetful Public Key Encryption for the Forgetful Puwen Wei 1 Yuliang Zheng 2 Xiaoyun Wang 1,3 1 Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan

More information

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms:

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: Syntax symmetric encryption scheme = (K, E, D) consists of three algorithms: SYMMETRIC ENCRYPTION K is randomized E can be randomized or stateful D is deterministic 1/ 116 2/ 116 Correct decryption requirement

More information

Lecture 7: CPA Security, MACs, OWFs

Lecture 7: CPA Security, MACs, OWFs CS 7810 Graduate Cryptography September 27, 2017 Lecturer: Daniel Wichs Lecture 7: CPA Security, MACs, OWFs Scribe: Eysa Lee 1 Topic Covered Chosen Plaintext Attack (CPA) MACs One Way Functions (OWFs)

More information

5.4 ElGamal - definition

5.4 ElGamal - definition 5.4 ElGamal - definition In this section we define the ElGamal encryption scheme. Next to RSA it is the most important asymmetric encryption scheme. Recall that for a cyclic group G, an element g G is

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors

A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors Qian Guo Thomas Johansson Paul Stankovski Dept. of Electrical and Information Technology, Lund University ASIACRYPT 2016 Dec 8th, 2016

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography 1 The Random Oracle Paradigm Mike Reiter Based on Random Oracles are Practical: A Paradigm for Designing Efficient Protocols by M. Bellare and P. Rogaway Random Oracles 2 Random oracle is a formalism to

More information

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018 Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018 Name : TU/e student number : Exercise 1 2 3 4 5 total points Notes: Please hand in all sheets at the end of the exam.

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data COSIC, KU Leuven, ESAT, Kasteelpark Arenberg 10, bus 2452, B-3001 Leuven-Heverlee, Belgium. August 31, 2018 Computing on Encrypted Data Slide 1 Outline Introduction Multi-Party

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 23 (rev. 1) Professor M. J. Fischer November 29, 2005 1 Oblivious Transfer Lecture Notes 23 In the locked

More information

1 Basic Number Theory

1 Basic Number Theory ECS 228 (Franklin), Winter 2013, Crypto Review 1 Basic Number Theory This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

RSA-OAEP and Cramer-Shoup

RSA-OAEP and Cramer-Shoup RSA-OAEP and Cramer-Shoup Olli Ahonen Laboratory of Physics, TKK 11th Dec 2007 T-79.5502 Advanced Cryptology Part I: Outline RSA, OAEP and RSA-OAEP Preliminaries for the proof Proof of IND-CCA2 security

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Solution Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1]

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1] CMSC 858K Advanced Topics in Cryptography February 19, 2004 Lecturer: Jonathan Katz Lecture 8 Scribe(s): Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan 1 Introduction Last time we introduced

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Lectures One Way Permutations, Goldreich Levin Theorem, Commitments

Lectures One Way Permutations, Goldreich Levin Theorem, Commitments Lectures 11 12 - One Way Permutations, Goldreich Levin Theorem, Commitments Boaz Barak March 10, 2010 From time immemorial, humanity has gotten frequent, often cruel, reminders that many things are easier

More information

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 12 January 2018, 08:

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 12 January 2018, 08: CHALMERS GÖTEBORGS UNIVERSITET EXAM IN CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 January 2018, 08:30 12.30 Tillåtna hjälpmedel: Typgodkänd räknare. Annan minnestömd räknare får användas efter godkännande

More information